Hwajeong Seo

ORCID: 0000-0003-0069-9061
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptographic Implementations and Security
  • Coding theory and cryptography
  • Cryptography and Residue Arithmetic
  • Cryptography and Data Security
  • Chaos-based Image/Signal Encryption
  • Quantum Computing Algorithms and Architecture
  • Quantum-Dot Cellular Automata
  • Quantum Information and Cryptography
  • Advanced Malware Detection Techniques
  • Innovation in Digital Healthcare Systems
  • Parallel Computing and Optimization Techniques
  • Security in Wireless Sensor Networks
  • Advanced Data Storage Technologies
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • User Authentication and Security Systems
  • Security and Verification in Computing
  • Internet of Things and Social Network Interactions
  • Polynomial and algebraic computation
  • Computability, Logic, AI Algorithms
  • Advanced Authentication Protocols Security
  • graph theory and CDMA systems
  • Advanced Steganography and Watermarking Techniques
  • Network Security and Intrusion Detection
  • Vehicular Ad Hoc Networks (VANETs)
  • Low-power high-performance VLSI design

Hansung University
2017-2025

Pusan National University
2011-2017

Institute for Infocomm Research
2016-2017

Agency for Science, Technology and Research
2017

University of Luxembourg
2015

Electronics and Telecommunications Research Institute
2014

Korea Institute of Science & Technology Information
2014

Kyungpook National University
2014

Pohang University of Science and Technology
2014

Ruhr University Bochum
2014

Lightweight Elliptic Curve Cryptography (ECC) is a critical component for constructing the security system of Internet Things (IoT). In this paper, we define an emerging family lightweight elliptic curves to meet requirements on some resource-constrained devices. We present design scalable, regular, and highly-optimized ECC library both MICAz Tmote Sky nodes, which supports widely-used key exchange signature schemes. Our parameterized implementation curve group arithmetic pseudo-Mersenne...

10.1109/tdsc.2016.2577022 article EN IEEE Transactions on Dependable and Secure Computing 2016-01-01

Grover search algorithm is the most representative quantum attack method that threatens security of symmetric key cryptography. If applied to cryptography, level target cryptography can be lowered from n-bit n2-bit. When applying Grover’s block cipher potential attacks, must implemented as circuits. Starting with AES cipher, a number works have been conducted optimize and implement ciphers into Recently, many studies published lightweight In this paper, we present optimal circuit designs...

10.3390/app11114776 article EN cc-by Applied Sciences 2021-05-23

In this paper, we introduce a highly optimized software implementation of standards-compliant elliptic curve cryptography (ECC) for wireless sensor nodes equipped with an 8-bit AVR microcontroller. We exploit the state-of-the-art optimizations and propose novel techniques to further push performance envelope scalar multiplication on NIST P-192 curve. To illustrate our ECC software, develope prototype implementations different cryptographic schemes securing communication in network, including...

10.1109/tifs.2015.2491261 article EN IEEE Transactions on Information Forensics and Security 2015-10-15

In 2015, NIST held a workshop calling for new candidates the next generation of elliptic curves to replace almost two-decade old curves. Nothing Upon My Sleeves (NUMS) are among potential presented in workshop. Here, we present first implementation NUMS256, NUMS379, and NUMS384 on two types embedded devices. The implementations, which exhibit regular, constant-time execution protect against timing simple side-channel attacks, set speed records advance state-of-the-art curve-based (without...

10.1109/tifs.2018.2856123 article EN IEEE Transactions on Information Forensics and Security 2018-07-13

Tensor core is a newly introduced hardware unit in NVIDIA GPU chips that allows matrix multiplication to be computed much faster than the integer and floating-point units. In this paper, we show for first time, tensor can used accelerate state-of-the-art lattice-based cryptosystems. We employed speed up polynomial convolution, which most time consuming operation Towards aim, several parallel algorithms are proposed allow handle flexible sizes ephemeral key pairs. Experimental results...

10.1109/access.2022.3152217 article EN cc-by IEEE Access 2022-01-01

We present the first practical software implementation of Supersingular Isogeny Key Encapsulation (SIKE) round 2, targeting NIST's 1, 3, and 5 security levels on 32-bit ARM Cortex-M4 microcontrollers. The proposed library introduces a new speed record all SIKE Round 2 protocols with reasonable memory consumption low-end target platform. achieved this by adopting several state-of-the-art engineering techniques as well highly-optimized hand-crafted assembly finite field arithmetic. In...

10.1109/tc.2020.3023045 article EN publisher-specific-oa IEEE Transactions on Computers 2020-09-09

Secure communication is important for Internet of Things (IoT) applications, to avoid cybersecurity attacks. One the key security aspects data integrity, which can be protected by employing cryptographic hash functions. Recently, US National Institute Standards and Technology (NIST) announced a competition standardize lightweight functions, used in IoT applications. involves various hardware platforms, from low-end microcontrollers high-end cloud servers with GPU accelerators. Since many...

10.1109/access.2022.3179970 article EN cc-by IEEE Access 2022-01-01

This paper improves upon the quantum circuits required for Shor’s attack on binary elliptic curves. We present two types of point addition, taking both qubit count and circuit depth into consideration.In summary, we propose an in-place addition that work Banegas et al. from CHES’21, reducing – product by more than 73% 81% depending variant. Furthermore, develop out-of-place using additional qubits. method achieves lowest offers improvement over 92% in (for a single step).To best our...

10.46586/tches.v2025.i2.781-804 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2025-03-04

In this paper, various types of quantum circuits for DES components are proposed to analyze the trade-offs in resources both and TDES block ciphers. Specifically, multiple optimized structures within framework devised, by integrating different elements from each type, 34 possible configurations cipher generated. The required these then estimated, identifying not only qubit-optimized depth-optimized but also those achieving a balanced trade-off between qubit circuit depth. Building on...

10.3390/math13071171 article EN cc-by Mathematics 2025-04-02

Our work explores the key recovery attack using Grover's search on three variants of AES (-128, -192, -256). In total, we develop a pool 26 implementations per variant (totaling 78), by taking state-of-the-art advancements in relevant fields into account. We present least Toffoli depth and full AES, thereby improving from Zou et al.'s Asiacrypt'20 paper more than 97 percent for each AES. show that qubit count - product is reduced theirs 87 percent. Furthermore, analyze Jaques Eurocrypt'20...

10.62056/ay11zo-3y article EN cc-by IACR Communications in Cryptology 2025-04-08

The Grover search algorithm reduces the security level of symmetric key cryptography with n-bit to O(2n/2). In order evaluate algorithm, target block cipher should be efficiently implemented in quantum circuits. Recently, many research works evaluated required resources AES ciphers by optimizing expensive substitute layer. However, few were devoted lightweight ciphers, even though it is an active area, nowadays. this paper, we present optimized implementations every Korean made for...

10.3390/app10186407 article EN cc-by Applied Sciences 2020-09-14

With the development of artificial intelligence, deep-learning-based cryptanalysis has been actively studied. There are many techniques. Among them, was performed to recover secret key used for cryptography encryption using known plaintext. In this paper, we propose a method based on state-of-art deep learning technologies (e.g., residual connections and gated linear units) lightweight block ciphers S-DES, S-AES, S-SPECK). The number parameters required training is significantly reduced by...

10.3390/e25070986 article EN cc-by Entropy 2023-06-28

We present high-speed implementations of the post-quantum supersingular isogeny Diffie-Hellman key exchange (SIDH) and encapsulation (SIKE) protocols for 32-bit ARMv7-A processors with NEON support. The high performance our is mainly due to carefully optimized multiprecision modular arithmetic that finely integrates both ARM instructions in order reduce number pipeline stalls memory accesses, a new Montgomery reduction technique combines use UMAAL instruction variant hybrid-scanning...

10.46586/tches.v2018.i3.1-20 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2018-08-14
Coming Soon ...